Neustar Security Services Launches UltraDDR for Enhanced DNS-based User Protection

New DNS detection and response service safeguards user internet traffic and enforces enterprise acceptable use policies

STERLING, Va.–(BUSINESS WIRE)–#DDoSNeustar Security Services, a leading provider of cloud-based security services that enable global businesses to thrive online, is introducing UltraDDR (DNS Detection and Response), a recursive DNS-based protection service aimed at combatting network breaches, ransomware attacks, phishing and supply chain compromise, while enforcing enterprise acceptable use policies for its users.

UltraDDR provides a Protective DNS solution that enables enterprises to get in front of threats by blocking communication before damage can occur. Protective DNS analyzes DNS queries and takes action to mitigate threats. Using years of historical domain data, UltraDDR delivers real-time observability of outbound network communication, allowing enterprises to detect and stop malware, ransomware, phishing, and supply chain attacks before they can do damage. If a user is compromised, UltraDDR blocks that user’s outbound connections to malicious sites on the internet, preventing the infected device from remotely loading malware or taking any actions to further compromise your infrastructure. UltraDDR not only observes, analyzes and blocks suspicious communications, it also maps attacker assets and behaviors, generating detailed insights into the complete threat. UltraDDR alerts can be correlated with alerts from EDR and NDR solutions to minimize the noise and distraction of false positives, allowing security teams to focus on real threats.

“C-suites live in fear of becoming victimized by ransomware or a widespread data breach as the frequency of attacks is higher than ever while attackers are routinely exploiting business’ weakest security link – their people,” said Carlos Morales, senior vice president of solutions at Neustar Security Services. “You may not be able to prevent one of your users from clicking on or opening something nefarious, but you can use protective DNS as a means of preventing outbound connections from infected hosts, nullifying the threat before it gets started. UltraDDR’s real-time detection and response capabilities can help prevent user actions from becoming an enterprise’s biggest security blind spot.”

Organizations can depend on UltraDDR for their recursive DNS needs. UltraDDR includes a highly reliable, global recursive DNS resolution network that consists of 27 nodes worldwide, providing lightning-fast resolutions everywhere. UltraDDR is a full DNS resolver solution, complete with advanced security features such as DNSSEC, DNS over HTTPS (DoH), and DNS over TLS (DoT). Additionally, the service includes built-in DNS DDoS protection via Neustar Security Services’ UltraDDoS Protect solution to quickly defend against attacks towards the UltraDDR DNS resolver network, ensuring that DNS resolution availability is not compromised.

UltraDDR also provides comprehensive DNS firewall capabilities to enforce acceptable use policies for enterprise users. Administrators can choose categories of internet traffic such as adult, gambling, gaming, social media, etc., that are not acceptable under company policy and choose to block or flag this traffic to provide a simple, unobtrusive way of enforcing policy.

UltraDDR can be deployed in minutes to improve organizations’ existing security investments — for example, by integrating always-on DNS intelligence into security information and event management systems, firewalls, endpoint solutions, and more. The solution supports a client – which can be installed on Windows, macOS, iOS and Android devices – that allows DNS settings to persist regardless of network connection and can continue to offer both web categorization and threat prevention.

For more information about UltraDDR, please visit: https://neustarsecurityservices.com/blog/ultraddr-is-next-level-protective-dns.-heres-why.

About Neustar Security Services

The world’s top brands depend on Neustar Security Services to safeguard their digital infrastructure and online presence. Neustar Security Services offers a suite of cloud-based services that are secure, reliable and available to enable global businesses to thrive online. The company’s suite of solutions protects organizations’ networks and applications against risks and downtime, ensuring that businesses and their customers enjoy exceptional interactions all day, every day. Delivering the industry’s best performance service, Neustar Security Services’ mission-critical security portfolio provides best-in-class DNS, application and network security (including DDoS, WAF and bot management) services to its Global 5000 customers and beyond. For more information, visit https://neustarsecurityservices.com/.

Contacts

Neustar Security Services
Finn Partners for Neustar Security Services

Pete Johnson

+1 503-546-7880

pete.johnson@finnpartners.com

error: Content is protected !!